Filtered by vendor Squareup Subscriptions
Filtered by product Okhttp3 Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-2402 1 Squareup 2 Okhttp, Okhttp3 2024-08-05 5.9 Medium
OkHttp before 2.7.4 and 3.x before 3.1.2 allows man-in-the-middle attackers to bypass certificate pinning by sending a certificate chain with a certificate from a non-pinned trusted CA and the pinned certificate.